Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-46829

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-24 07:15 PM
106
10
cve
cve

CVE-2021-46848

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects asn1_encode_simple_der.

9.1CVSS

9.3AI Score

0.004EPSS

2022-10-24 02:15 PM
237
4
cve
cve

CVE-2022-0096

Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2022-02-12 12:15 AM
84
cve
cve

CVE-2022-0097

Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.

9.6CVSS

8.7AI Score

0.002EPSS

2022-02-12 12:15 AM
80
cve
cve

CVE-2022-0098

Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures.

8.8CVSS

9.2AI Score

0.003EPSS

2022-02-12 12:15 AM
81
cve
cve

CVE-2022-0099

Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.

8.8CVSS

9.1AI Score

0.006EPSS

2022-02-12 12:15 AM
76
cve
cve

CVE-2022-0100

Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.009EPSS

2022-02-12 12:15 AM
105
cve
cve

CVE-2022-0101

Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.

8.8CVSS

9AI Score

0.013EPSS

2022-02-12 12:15 AM
96
cve
cve

CVE-2022-0102

Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2022-02-12 12:15 AM
110
cve
cve

CVE-2022-0103

Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.008EPSS

2022-02-12 12:15 AM
106
cve
cve

CVE-2022-0104

Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.007EPSS

2022-02-12 12:15 AM
106
cve
cve

CVE-2022-0105

Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2022-02-12 12:15 AM
79
cve
cve

CVE-2022-0106

Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2022-02-12 12:15 AM
75
cve
cve

CVE-2022-0107

Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-12 12:15 AM
76
cve
cve

CVE-2022-0108

Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.3AI Score

0.007EPSS

2022-02-12 12:15 AM
112
cve
cve

CVE-2022-0109

Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page.

6.5CVSS

6.3AI Score

0.004EPSS

2022-02-12 12:15 AM
102
cve
cve

CVE-2022-0110

Incorrect security UI in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

5AI Score

0.006EPSS

2022-02-12 12:15 AM
82
cve
cve

CVE-2022-0111

Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page.

6.5CVSS

6.5AI Score

0.006EPSS

2022-02-12 12:15 AM
129
cve
cve

CVE-2022-0112

Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL.

4.3CVSS

5.3AI Score

0.004EPSS

2022-02-12 12:15 AM
71
cve
cve

CVE-2022-0113

Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.005EPSS

2022-02-12 12:15 AM
97
cve
cve

CVE-2022-0114

Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver.

8.1CVSS

7.9AI Score

0.005EPSS

2022-02-12 12:15 AM
79
cve
cve

CVE-2022-0115

Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.3AI Score

0.007EPSS

2022-02-12 12:15 AM
73
cve
cve

CVE-2022-0116

Inappropriate implementation in Compositing in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.005EPSS

2022-02-12 12:15 AM
101
cve
cve

CVE-2022-0117

Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.004EPSS

2022-02-12 12:15 AM
96
cve
cve

CVE-2022-0118

Inappropriate implementation in WebShare in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

5AI Score

0.004EPSS

2022-02-12 12:15 AM
74
cve
cve

CVE-2022-0120

Inappropriate implementation in Passwords in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially leak cross-origin data via a malicious website.

6.5CVSS

6.7AI Score

0.004EPSS

2022-02-12 12:15 AM
82
cve
cve

CVE-2022-0156

vim is vulnerable to Use After Free

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-10 04:15 PM
130
3
cve
cve

CVE-2022-0157

phoronix-test-suite is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-10 04:15 PM
35
cve
cve

CVE-2022-0158

vim is vulnerable to Heap-based Buffer Overflow

3.3CVSS

3.6AI Score

0.001EPSS

2022-01-10 04:15 PM
118
2
cve
cve

CVE-2022-0173

radare2 is vulnerable to Out-of-bounds Read

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-11 05:15 PM
72
cve
cve

CVE-2022-0196

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-13 01:15 AM
40
cve
cve

CVE-2022-0197

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-13 01:15 AM
42
cve
cve

CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

8.8CVSS

8.1AI Score

0.001EPSS

2022-03-10 05:44 PM
160
4
cve
cve

CVE-2022-0216

A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU p...

4.4CVSS

5.4AI Score

0.001EPSS

2022-08-26 06:15 PM
210
6
cve
cve

CVE-2022-0238

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-16 11:15 AM
47
cve
cve

CVE-2022-0322

A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).

5.5CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
356
2
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
342
5
cve
cve

CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as ...

8.8CVSS

8.4AI Score

0.004EPSS

2022-08-29 03:15 PM
402
4
cve
cve

CVE-2022-0367

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-29 03:15 PM
57
7
cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an a...

7.5CVSS

7.4AI Score

0.003EPSS

2022-02-09 11:15 PM
652
3
cve
cve

CVE-2022-0393

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.1CVSS

6.8AI Score

0.002EPSS

2022-01-28 10:15 PM
114
cve
cve

CVE-2022-0396

BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the co...

5.3CVSS

5.8AI Score

0.002EPSS

2022-03-23 11:15 AM
209
4
cve
cve

CVE-2022-0408

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-30 03:15 PM
219
5
cve
cve

CVE-2022-0413

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-01-30 03:15 PM
233
6
cve
cve

CVE-2022-0417

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-01 01:15 PM
171
5
cve
cve

CVE-2022-0419

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-01 11:15 AM
74
2
cve
cve

CVE-2022-0433

A NULL pointer dereference flaw was found in the Linux kernel's BPF subsystem in the way a user triggers the map_get_next_key function of the BPF bloom filter. This flaw allows a local user to crash the system. This flaw affects Linux kernel versions prior to 5.17-rc1.

5.5CVSS

5AI Score

0.0004EPSS

2022-03-10 05:44 PM
74
cve
cve

CVE-2022-0435

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges i...

8.8CVSS

9AI Score

0.009EPSS

2022-03-25 07:15 PM
387
3
cve
cve

CVE-2022-0443

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-02 09:15 PM
185
5
cve
cve

CVE-2022-0476

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-23 05:15 PM
104
Total number of security vulnerabilities5113